You are on page 1of 16

IoT Governance

Governance framework
Deloitte | IoT Governance

Contents

Introduction 04

Background and context 05

Why do we need IoT Governance? 07

Aspects and key components of IoT Governance 08

Roles and responsibilities of IoT Governance stakeholders 10

Implementing the IoT Governance framework 11

IoT Center of Excellence 12

IoT Governance challenges related to future trends 13

Conclusion 14

References 14

03
Deloitte | IoT Governance

Introduction

The major change that the Internet of This paper is intended to showcase how IoT is essentially a giant
Things (IoT) is bringing to the digital IoT governance can be implemented.
ecosystem at various levels (organizational However, it is important to note that network of connected
and national) is the opening up of the the IoT industry is going through rapid devices. The Joint
discussion on how to govern the work and major developments on a daily
around this new disruptor. basis, hence agility and an open mindset Coordination Activity on
are crucial for the success of any such Internet of Things (JCA-
This paper focuses on IoT governance governance schemes.
related issues. In the sections of this IoT) calls IoT “a global
paper we will provide the context and a infrastructure for the
brief background on the emergence of
IoT, discuss how IoT operations can be information society.”
governed and what is needed, including
the roles and responsibilities involved in
IoT governance, and describe a proposed
governance framework implementation
as well as the future challenges facing IoT
governance.

04
Deloitte | IoT Governance

Background and context5,6

In recent years, the Internet of Things 2. Analytics Modern smart sensors and devices use
(IoT) has been a buzzword in the The analog data that are derived from various ways to connect. Wireless networks
technology space, used to refer to multiple devices and sensors are converted into a like LoRAWAN, Wi-Fi, and Bluetooth make
applications and scenarios. However, let format that is easy to read and analyze. it easy for them to maintain connectivity
us take a step back and ask just what IoT The key attribute of the IoT ecosystem (please refer to figure 1 to view the
exactly is. In simple terms, it is essentially is that it supports real-time analysis that indicative layers for IoT).
the connection of devices to the Internet detects irregularities and prevents data
and the connection between them through loss or data scams to prevent malicious 4. Cloud computing
sensors. These devices include everything attacks. With the help of the IoT ecosystem,
from handheld gadgets to washing organizations are able to collect bulk
machines, coffee makers to toasters and 3. Connectivity of devices amounts of data from sensors, devices,
almost any other device you can think of. The main component completing the and applications. There are various tools
According to Business Insider, forecasts connectivity layer are sensors and devices. that are used for the purpose of data
predict that by 2027 there will be over 41 Sensors collect information and send it off collection that can collect, process, handle
billion connected devices. Therefore, IoT to the next layer, where it is processed. and store the data efficiently and in real
is essentially a giant network of connected With the advancement of technology, time; this can be performed by using IoT
devices. The Joint Coordination Activity semiconductor technology allows the Cloud.
on Internet of Things (JCA-IoT) calls IoT “a production of smart micro sensors that
global infrastructure for the information can be used for several applications, some 5. User interface
society”. of which are as follows: The IoT ecosystem depends immensely on
• Proximity detection user interfaces, which provide a visible and
To understand the complexity of IoT and • Humidity or moisture level physical part that can be easily accessed
the pressing need to properly govern • Temperature sensors and thermostats by the user. It is important to have a user-
this ecosystem, it is worth looking into • Pressure sensors friendly interface to ensure a proper user
the components that build up this giant • RFID tags, etc. and administrator experience.
network of connected devices.

1. Gateways The term IoT governance is still in its


Gateways enable the easy management
of data traffic flowing between IoT devices early stages and there are no definitive
and networks. They also translate the
network protocols and make sure that limits on what IoT governance should
the devices and sensors are connected
appropriately. Gateways can also work to include, or which areas it should cover.
pre-process the data from sensors and
send them off to the next layer, as well
as providing proper encryption with the
network flow and data transmission.

05
Deloitte | IoT Governance

6. Standards and protocols


It is important to choose a platform that We believe that at a minimum,
will enable IoT devices to interact with the
system. Thus, interaction with different IoT governance should address
devices and networks with the same
standard as IoT is possible. It is important a combination of IT governance,
to have the same protocol to have a
successful interaction. enterprise architecture governance,
7. Database data management governance, and
The usage of IoT is increasing dynamically
and this is dependent on data that is information security governance.
generated by the IoT network. The amount
and type of data generated by the IoT Governance originates from the Greek are functioning in a controlled manner
network requires a proper data lake in verb kubernaein [kubernáo] (meaning and can be protected against any unlawful
place to be able to store and process the to steer, and can be traced back to early intrusions or intercepts.
data sets generated. Modern England. The term was used in
constitutional publications and letters The term IoT governance is still in its
8. Automation where it was used to refer to arrangements early stages and there are no definitive
Automated decision-making is enabled of governing and ruling methods. limits on what IoT governance should
by the type, frequency, and amount of include, or which areas it should cover.
data generated by the IoT network. In Currently, the term is used to describe IoT devices are rapidly evolving in terms
addition to that, the emergence of AI a broader set of institutional activities of their capabilities and functions, and
technologies supports proactive predictive for different types of institutions the large-scale implementations of IoT
decision-making scenarios. Such predictive (Public, Private, and corporate), and it devices is still growing. Hence, it is still not
scenarios relate to user behavior and how can be associated to a particular field clear which areas should be addressed
it affects the activation/deactivation of IoT (Environmental, Internet or Information by any IoT governance framework that
connected devices. Technology). Governance is a theoretical will evolve. However, we believe that
set of rules, actions, and processes used at a minimum, IoT governance should
9. Interoperability to stabilize institutions, organizations and address a combination of IT governance,
IoT is the latest advancement in technology communities and to ensure a persistent enterprise architecture governance, data
where the need for development is and stable outcome from the members of management governance, and information
growing and increasing with time. IoT- those entities. security governance.
related technologies and devices are
still undergoing rapid development and From an information technology
enhancement cycles without common perspective, the term governance refers
industry standards in place as yet. As to the tools, processes, controls, and
IoT works with more than one device frameworks that ensure efficient and
and system, it is important to ensure effective use of technology resources to
interoperability across the whole IoT enable an organization to achieve its goals.
ecosystem. As IoT has emerged, along with the
development of sensors that can transmit
With the rise of IoT, while we have seen an data about the status of their environment,
increase in convenience, it has also given organizations, governments and civil
rise to challenges. The most important society institutions have become more
question is how do we govern the interested in setting the right processes
interaction between these devices? and frameworks to ensure that devices

06
Deloitte | IoT Governance

Why do we need IoT Governance?

The rationale behind any governance framework is to stabilize the operations of any
institution and ensure a consistent and stable outcome.

Figure 1: IoT layers indicative architecture Systems/Applications

Indicative IoT architecture

Application layer
Apps

Mobile Applications Aggregated data is processed at


this layer, to give insights about
the environments the sensors
are embedded in. Systems/
Portals

Applications at this layer can be


Mobility Security Environment Living Economy IoT Specific (IoT Platform) or
Enterprise Specific (CRM,ERP).

Inventory Middle layer


Digital Command Center CRM Data coming from IoT devices,
through the network layer and
Platform

DV ERP the enterprise systems, can be


GIS aggregated to be visualized on a
Verticals Integration Platform
Data visualization platform (DV).
Big Data
Different IoT devices have
Others Industrial IoT Platform Blockchain different platforms.

Network layer
IoT devices transmit data to their
respective platforms using the
Infrastructure

Fiber Fiber wireless networks available (LoRA).


Those networks can be public or
Firewall Firewall private owned ones. LoRA wireless
networks are getting more
LoRA LoRA LoRA LoRA LoRA popularity in the EU as they have
less initial cost than the fiber ones.

Mobility Education Security Environment Living Economy


Physical layer
At this layer, IoT devices
communicate with their edge
Devices

Zigbee routers using a specific


Zigbee communication protocols. Those
sensors can transmit data about
• Electricity sensors Wearable Financial temperature, light intensity, noise
Signals for • Open online
services level, traffic conditions...etc.
Traffic Steering courses Anti Fraud System

In the case of IoT, the IT areas affected integrity and data security for information In addition, the framework should ensure
by this new technology could be split shared by all IoT devices in the enterprise that all infrastructure devices, and IoT
into three: data, infrastructure, and network. It should also maintain the devices in particular, are well protected,
architecture. In the same manner, the trusted source of information across the physically and digitally, to prevent any
aspects of any IoT governance framework different layers of the IoT architecture. unlawful intrusion or improper functioning.
should cover these three areas. An IoT
governance framework should ensure data

07
Deloitte | IoT Governance

Aspects and key components of IoT


Governance1,2
As previously mentioned, the IoT and interoperability with multiple vendors’ The right balance of IoT investment is
framework should cover the three devices. of paramount importance as any IoT
main areas of data, infrastructure, and governance framework will prove useless
architecture. However, which aspects of Across all these areas and aspects of if the investment strategy is not well
these should be of higher concern to any IoT governance, fundamental pillars defined.
IoT governance framework? are required to execute an effective
governance framework. In addition, it is In the Technology dimension, the
First is the applications associated with important to realize the importance of IoT governance framework should ensure
collecting, analyzing and monitoring the governance in reaching the aspired digital interoperability across the different
data provided by the IoT devices. At a high maturity level. The Deloitte Digital Maturity layers of the IoT reference architecture,
level, these applications should be well Model (DMM) is the first industry-standard and this can be very specific to the
governed to protect the data acquired and digital maturity assessment tool developed organization’s needs and should align
processed by them. It should also provide in partnership with the TM forum with key with the communication standards and
controls for accessing this data, such as contributions from other industry and protocols (like periodic log transmissions,
role-based access, for example. subject matter experts. detection of anomalies, etc.) of other
digital ecosystems at the organization.
Second is the platform; all platforms First, the IoT governance framework As part of the technology dimension,
related to data management, application should foster and support digital there should be a clear data lifecycle
integration, and IoT device management innovation; IoT adoption is still in the early management for all data sets generated
should have a well-defined framework as stages of large-scale adoption and needs by the IoT ecosystem, given its specificity
to how to register/de-register IoT devices, an effective IT governance approach to and frequency.
how to collect data, how and where to effectively harness its benefits. By that, we
publish this data, and how to interact with mean that a mix of agile and classical IT In the Operations dimension, the
upper and lower layers of the IoT reference governance models should evolve to better governance framework should set the
architecture. cope with the fast changing and real-time rules for an integrated digital service
nature of the IoT ecosystem. management, workflow integration
Third is the communication. This refers to management, and a well-defined service
all communication between devices at the Second, balancing the risk and compliance catalogue with other IT systems. The
physical end up to the consumption of the in the IoT framework is essential to be able most important aspect of the Operations
collected data. The IoT framework should to move along the curve of digital maturity. dimension is the real-time insights
tap into the protocols of transporting Among the Deloitte 4 dimensions of digital and data analytics; as mentioned, the
this data across all layers and take into maturity, IoT will affect three of them specificity and frequency of the IoT data
consideration any regulatory requirements (Strategy and Culture, Technology, and implies a high level of correlation control
(local and international), with the General Operations). points, time-related rules to account for
Data Protection Regulation (GDPR) as an data loss, and data-trust checkpoints
example. In the Strategy and Culture for data sources. Finally, a well-defined
dimension, the framework should automation scheme of all relevant
Fourth is the IoT device itself. At this level, tap into forcing a clear adoption of resources in the IoT ecosystem is crucial
the IoT framework should tap into the the right tools and systems to run for any successful IoT governance
security of the device, the monitoring of the IoT ecosystem. A well-defined IoT framework.
the device, intrusion detection, booting, strategy should be part of the overall
remote control and firmware management, digital strategy of any organization.

08
Deloitte | IoT Governance

Figure 2: IoT Governance Pillars mapped to the Dimensions of the Deloitte Digital Maturity Framework

Operations
Fundamental Pillars of IoT Governance

1 Executing and evolving processes and


tasks by utilizing digital technologies
to drive strategic management and
enhance business efficiency and
effectiveness.
2

Strategy & Culture


Focuses on how the business
Technology transforms or operates to increase its
3
Underpins the success of digital strategy competitive advantage through digital
by helping to create, process, store, secure initiatives, which are embedded within
and exchange data to meet the needs of the overall strategy, alongside the
customers at low cost and low overheads. organizational culture.

Customers
Providing an experience where customers view the
organization as their digital partner using their preferred
channels of interaction to control their connected future
on and offline.

Third is the need for a distributed and


balanced authority over all matters related Governance is a theoretical set of
to the IoT system. The distributed nature
of IoT systems implies a distributed rules, actions, and processes used to
responsibility and accountability matrix
in the organization. The amount of stabilize institutions, organizations and
data generated by this system implies a
balanced authority over those data sets. communities and to ensure a persistent
The aspects of IoT governance are not and stable outcome from the members
far from those of digital governance, in
fact, IoT governance should be part of of those entities.
any digital governance framework any
organization wishes to purse.

09
Deloitte | Process analysis

Roles and responsibilities of IoT Governance


stakeholders2, 3
IoT architect Figure 3: IoT Governance roles and responsibilities
The IoT architect defines an end-to-
end IoT solution architecture. The IoT
Data scientist
architect is responsible for defining the
IoT platform strategy and the integration
of all solution components based on
the IoT platform. The IoT architect also
establishes standards and guidelines
for the development, deployment, and
management of the IoT solution.

IoT architect IoT developer IoT tester

Security architect
The security architect supports the IoT
architect in defining the security solutions
by analyzing data, infrastructure, and Device SME
application security requirements.
Moreover, the security architect designs,
plans, and implements secure coding
practices and security testing methodology,
and performs security audits.

Security architect
IoT developer (in case of IoT
development)
An IoT developer is responsible for the
development and implementation of all
related IoT applications/tools for data Device SME
collection and data analytics. The SME finalizes device/product
specifications based on data collection
requirements and the IoT solution
IoT tester (in case of IoT development) architecture. The device SME also helps
The IoT tester is responsible for testing the in choosing the right devices/products for
developed solutions including the overall the IoT solution and works with the IoT
solution in addition to security tests. architect and infrastructure architect to set
up communication networks that connect
IoT devices/products. The device SME is
Data analyst also a key participant in finalizing device
Data analysts define plans and strategies management policies and principles,
related to data collection, models, including device/product physical security
mapping, and reporting. and cybersecurity.

10
Deloitte | Process analysis

Implementing the IoT Governance


Framework
The real question that follows the Second, design the IoT governance bodies if they do not exist already
formulation of any framework is how to framework. This involves setting the • Building and enriching the needed
implement this framework. Moreover, the governance groups (their number and culture and shift in priorities associated
most important question is, does a typical mandate), keeping in mind the need for with implementing the IoT governance
IT governance framework implementation a distributed responsibilities schema to framework
suffice for IoT governance implementation? cope with the scattered nature of the • Implementing the processes, controls,
The straight answer to this question will IoT ecosystem. The next step would be and associated roles and mechanism
be no, and the reasoning behind this is making sure that the framework covers to support the work of the governance
the nature of the IoT ecosystem and the all areas and aspects related to IoT bodies
need for agile and adaptive governance governance. After that, there should be • Implementing the change management
methodology. The implementation of an a scenario analysis for the use cases for processes that currently exist at the
IoT governance framework can be divided the controls and checkpoints defined organization
into four major steps: in the governance. The final step in this • Integrating the IoT governance
phase would be creating a repository for framework with the organization
First, collect your organization’s IoT all attributes related to this governance technology/digital governance framework
ecosystem requirements. This involves framework for future reference and review.
deciding which controls should be in place Fourth, evolve and maintain the IoT
to direct investments in IoT systems, and Third, implement and operate the IoT governance framework to cope with
what the organizational goals and KPIs governance framework. After the IoT the nature of the IoT ecosystem. This
are that need to be tracked in relation to governance framework has been approved will take into consideration changes in
IoT projects. The values of the IoT strategy by the organization and communicated the IT organization operating model,
should be defined and the relative controls to the relative stakeholders, the the progressive cultural shift in the IT
set in the IoT governance framework. implementation phase takes place. At this department to adapt to IoT, and the
stage, the focus will be on the following: change in the organizational goals and
• Setting up the needed governance strategies.

Figure 4: Steps to implement IoT

1
Governance framework Collect IoT ecosystem requirements
• Understand the organization’s IoT strategy
• Decide on the controls of IoT investment
• IoT projects KPIs

1 2
Design IoT Governance framework
• Set the Governance groups
• Ensure all aspects of IoT governance are covered in the framework
• Scenario analysis and use cases verification
• Create a repository of all attributes related to the Governance framework

4 IoT
2
3
Governance Implement and operate IoT Governance framework
• Setup the relative governance bodies
• Build the proper culture
• Implement the defined processes, controls, and associated roles
• Implement the change management process

3
4
Maintain and evolve IT Governance framework
• Monitor change in the organizational goals and strategies
• Adjust the IT operating models to cope with the needed changes
• Build the cultural shift needed to continuously evolve the IoT governance framework

11
Deloitte | IoT Governance

IoT Center of Excellence4

A dedicated IoT center of excellence (CoE)


will form an essential element to enforce An IoT governance framework should
governance within an organization and
ensure that the enterprise is moving ensure data integrity and data security
towards a common goal. A CoE can help
navigate the various business and technical for information shared by all IoT devices
complexities that may face an organization.
Therefore, the function of a CoE can vary in the enterprise network.
according to the needs and nature of
an organization. The functions could be
achieve the stated objectives. To ensure • Assist the business department with
defined by what is practically achievable or
alignment to organizational/project goals, budgets and business cases
functionally desirable.
the CoE could also be entrusted to review • Drive ideation aligned to business
deliverables to ensure alignment to the stakeholders
An IoT CoE must be aligned to the goals of
larger goals of the organization. • Advise businesses on IoT opportunities
the organization, and where it is driven by
and emerging trends
strong leadership, a clear vision and the
Critical success actors: • Establish IoT requirements and
necessary tools to work with the relevant
• The establishment of a CoE that is aligned contribute to the development of IoT
stakeholders. It could be the driver of
to the aspirations of the organization. strategy
enforcement and ensure that a level
• The goals and objectives are clearly • Recommend technologies, vendors and
playing field is set across the organization.
defined as a CoE can perform architectures
multiple functions depending on the • Drive and participate in IoT security
To ensure governance, the CoE could
organization’s needs and goals. assessments
enforce the adoption of a reference
• A clearly defined strategic roadmap and • Disseminate knowledge and best
architecture that meets the different
KPIs to measure the performance of the practices across the organization where
organizational needs. The CoE could be
CoE to ensure its alignment with stated relevant
entrusted to define the technological
objectives. • Create technology demonstrators
standards for all IoT projects and initiatives
• The CoE must also have the appropriate • Facilitate IT/operational technology (OT)
across the organization. It could also
leadership and operational skillsets to integration
promote the adoption of best practices
ensure optimum success and delivery.
and develop a strategy to manage the
• It is agile enough to adapt to any change
IoT platform and device vendors. In large
in circumstances and be able to evolve.
organizations, it could help facilitate
communication and coordination between
A CoE could perform any of the following
various stakeholders, including business
functions within an organization to ensure
and IT. With visibility on all IoT projects,
governance from an IoT perspective:
it could be the single point of contact to
• Review project technology and
ensure that the appropriate experts, skills
architecture decisions
and resources are being deployed to

12
Deloitte | IoT Governance

IoT Governance challenges related to


future trends
The first challenge facing the future Security breaches A dedicated IoT center
governance of IoT is the increasing number As the IoT ecosystem spans different
of different connected devices; this layers, the ability to protect each layer of excellence (CoE) will
requires a great deal of complex solutions from intrusions and hacking becomes a form an essential element
to accommodate the heterogeneous complex process. The fact that the number
connection of devices along with the size of of physical devices is increasing in large to enforce governance
the connection, where the implementation numbers, puts tremendous pressure on within an organization
of protocols and algorithms of all devices organizations and regulators to protect
has to be efficient. Data protection and these devices, both physically and digitally. and ensure that the
anonymity is another factor threatening enterprise is moving
security that must be addressed in order As mentioned, data protection is a major
to keep users’ data secure. issue when questioning IoT adoption towards a common goal.
by citizens and governments. The
Below are the major trends expected to heterogeneous nature of IoT devices,
present challenges for IoT governance: IoT platforms, and data generated from
these devices requires standardized
Data governance communication and data aggregation
Big data platforms are usually made layers.
for supporting the demands of large-
scale storage and for performing the
investigation which is required to extract
the full advantages of IoT. This is the new
IoT trend that we are facing and will see
in the near future on a largescale. The
heterogeneous nature of these platforms
and devices will raise major challenges for
adopters and implementers as well.

Privacy rights
Wearable devices are being used by the
healthcare sector, and will see steady
development. However, can you imagine
all these medical devices using Cloud and
storing their images for intelligent systems?
This will raise the question of data
privacy among citizens and government
regulators.

13
Deloitte | IoT Governance

Conclusion

IoT is changing rapidly and becoming the roles and responsibilities, and the
increasingly complex. While its existence various ways in which such governance
is a clear disruptor, its widespread and can be implemented and how IoT is likely
complex nature requires good governance. to change even more in the future. A
An IoT implementation involves multiple holistic approach of this nature will help
components and stakeholders as well as organizations and nations maximize their
the coming together of multiple internal benefits while minimizing the risks of IoT
and external entities related to the implementation.
organization. The governance of IoT has
to be approached in a multi-dimensional
fashion by looking at different aspects,
such as the various layers and components
involved in IoT, the pillars of governance,

References
1. Dayal, “IoT Ecosystem Components: The Complete Connectivity Layer”, May 28, 2018
2. Gantait, Patra, Mukherjee, “Defining your IoT governance practices”, Jan. 19, 2018
3. Serbanati, Rotondi, Vermesan, Baldini, “IoT governance, Privacy and Security Issues”, Nov. 14,
2014
4. Jones, Wallin “How an IoT Center of Excellence Can Help CIOs Deliver Better IoT Solutions”, July
27, 2017
5. Newman, Peter “THE INTERNET OF THINGS 2020: Here’s what over 400 IoT decision-makers
say about the future of enterprise connectivity and how IoT companies can use it to grow
revenue”, March 6, 2020
6. IBM “Defining your IoT governance practices”, January 19, 2018

14
Deloitte | IoT Governance

Authors

Bhavesh Morar Yousef Barkawie Rajesh Balakrishnan


Partner – Consulting Partner – Consulting Senior Manager – Consulting
Dubai Dubai Abu Dhabi
bhamorar@deloitte.com ybarkawie@deloitte.com rabalakrishnan@deloitte.com

Mohammad Khasawneh Jassim Bangara Hussam Abu Baker


Manager – Consulting Manager – Consulting Consultant – Consulting
Dubai Abu Dhabi Abu Dhabi
mkhasawneh@deloitte.com jbangara@deloitte.com habubaker@deloitte.com

15
This publication has been written in general terms and therefore cannot be relied on to cover specific
situations; application of the principles set out will depend upon the particular circumstances involved
and we recommend that you obtain professional advice before acting or refraining from acting on any of
the contents of this publication.

Deloitte & Touche (M.E.) LLP (“DME”) is the affiliate for the territories of the Middle East and Cyprus of
Deloitte NSE LLP (“NSE”), a UK limited liability partnership and member firm of Deloitte Touche Tohmatsu
Limited, a UK private company limited by guarantee (“DTTL”).

Deloitte refers to one or more of DTTL, its global network of member firms, and their related entities.
DTTL (also referred to as “Deloitte Global”) and each of its member firms are legally separate and
independent entities. DTTL, NSE and DME do not provide services to clients. Please see www.deloitte.
com/about to learn more.

Deloitte is a leading global provider of audit and assurance, consulting, financial advisory, risk advisory,
tax and related services. Our network of member firms in more than 150 countries and territories, serves
four out of five Fortune Global 500® companies. Learn how Deloitte’s approximately 300,000 people
make an impact that matters at www.deloitte.com.

DME would be pleased to advise readers on how to apply the principles set out in this publication to their
specific circumstances. DME accepts no duty of care or liability for any loss occasioned to any person
acting or refraining from action as a result of any material in this publication.

DME is a leading professional services firm established in the Middle East region with uninterrupted
presence since 1926. DME’s presence in the Middle East region is established through its affiliated
independent legal entities, which are licensed to operate and to provide services under the applicable
laws and regulations of the relevant country. DME’s affiliates and related entities cannot oblige each
other and/or DME, and when providing services, each affiliate and related entity engages directly and
independently with its own clients and shall only be liable for its own acts or omissions and not those of
any other affiliate.

DME provides audit and assurance, consulting, financial advisory, risk advisory and tax, services through
27 offices in 15 countries with more than 5,000 partners, directors and staff.

© 2021 Deloitte & Touche (M.E.). All rights reserved.

You might also like